CN112597513A - Personal information protection method and device - Google Patents

Personal information protection method and device Download PDF

Info

Publication number
CN112597513A
CN112597513A CN202011522441.XA CN202011522441A CN112597513A CN 112597513 A CN112597513 A CN 112597513A CN 202011522441 A CN202011522441 A CN 202011522441A CN 112597513 A CN112597513 A CN 112597513A
Authority
CN
China
Prior art keywords
information
ciphertext
encryption
personal information
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011522441.XA
Other languages
Chinese (zh)
Inventor
宋建明
魏安稳
陈飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Miluoxing Technology Group Co ltd
Original Assignee
Hangzhou Miluoxing Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Miluoxing Technology Group Co ltd filed Critical Hangzhou Miluoxing Technology Group Co ltd
Priority to CN202011522441.XA priority Critical patent/CN112597513A/en
Publication of CN112597513A publication Critical patent/CN112597513A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention provides a personal information protection method and a personal information protection device, and relates to the technical field of personal information protection. The method comprises the following steps: configuring corresponding encrypted information for personal information sent by one or more user terminals respectively; the method comprises the steps that the first encryption information is used for carrying out irreversible encryption on personal information to obtain a first ciphertext, and the second encryption information is used for carrying out reversible encryption on the personal information to obtain a second ciphertext; and storing the first ciphertext, the second ciphertext and the first encryption information into an encryption database accessed through a preset program, and sending the first ciphertext to a service server. The personal information protection method and the personal information protection device of the embodiment of the invention respectively obtain two ciphertexts by encrypting the personal information twice by utilizing the encryption information, and store the two ciphertexts and the encryption information into the encryption database accessed by the preset program, thereby greatly improving the security of the personal information of the user.

Description

Personal information protection method and device
Technical Field
The present invention relates to the field of personal information protection technologies, and in particular, to a personal information protection method and apparatus.
Background
Today, the importance of information security to modern people is self-evident, and many users encrypt their personal information for the purpose of protecting information security.
However, in the prior art, only the personal information is usually encrypted in the display page, and the personal information is not encrypted in the database, which easily causes that after the database is stolen, the personal information in the database is leaked, so that the security of the personal information of the user is greatly threatened, which brings trouble to the user.
Disclosure of Invention
In view of the above, the present invention provides a method and an apparatus for protecting personal information, so as to improve the above technical problems.
In a first aspect, an embodiment of the present invention provides a method for protecting personal information, where the method includes the following steps:
configuring corresponding encrypted information for personal information sent by one or more user terminals respectively, wherein the encrypted information comprises first encrypted information and second encrypted information which are related to each other, and the personal information is information of a user using a corresponding user terminal in the one or more user terminals;
the first encryption information is used for carrying out irreversible encryption on the personal information to obtain a first ciphertext, and the second encryption information is used for carrying out reversible encryption on the personal information to obtain a second ciphertext;
and storing the first ciphertext, the second ciphertext and the first encryption information into an encryption database accessed through a preset program, and sending the first ciphertext to a service server.
With reference to the first aspect, an embodiment of the present invention provides a first possible implementation manner of the first aspect, where first encrypted information, second encrypted information, a first ciphertext and a second ciphertext corresponding to personal information of one or more user terminals are marked with corresponding user IDs;
the method further comprises the following steps:
when a personal information query instruction of any one of the one or more user terminals is received, determining a corresponding first ciphertext in the service server according to the personal information query instruction, and sending the first ciphertext to the encryption database;
determining a corresponding second ciphertext and first encryption information in the encryption database according to the first ciphertext;
and determining second encryption information according to the first encryption information, decrypting the corresponding second ciphertext based on the second encryption information to obtain personal information corresponding to any user terminal, and returning the personal information to any user terminal.
With reference to the first aspect, an embodiment of the present invention provides a second possible implementation manner of the first aspect, where the step of performing irreversible encryption on the personal information by using the first encryption information to obtain a first ciphertext includes:
and carrying out message digest algorithm encryption on the hash value of the personal information by using the first encryption information to obtain a first ciphertext.
With reference to the first possible implementation manner of the first aspect, an embodiment of the present invention provides a third possible implementation manner of the first aspect, where the encrypted information is a key-value pair, the first encrypted information is a key, and the second encrypted information is a value.
With reference to the first possible implementation manner of the first aspect, an embodiment of the present invention provides a fourth possible implementation manner of the first aspect, where the step of determining, in the service server, a corresponding first ciphertext according to the personal information query instruction, and sending the first ciphertext to the encryption database includes:
and determining a first ciphertext marked with the user ID according to the user ID corresponding to the user name contained in the personal information inquiry instruction, and sending the first ciphertext to the encryption database.
In a second aspect, an embodiment of the present invention further provides a personal information protection device, where the device includes:
the system comprises an encrypted information configuration module, an encrypted information configuration module and a processing module, wherein the encrypted information configuration module is used for configuring corresponding encrypted information for personal information sent by one or more user terminals respectively, the encrypted information comprises first encrypted information and second encrypted information which are related to each other, and the personal information is information of a user using a corresponding user terminal in the one or more user terminals;
the personal information encryption module is used for carrying out irreversible encryption on the personal information by utilizing the first encryption information to obtain a first ciphertext and carrying out reversible encryption on the personal information by utilizing the second encryption information to obtain a second ciphertext;
and the storage module is used for storing the first ciphertext, the second ciphertext and the first encryption information into an encryption database accessed through a preset program and sending the first ciphertext to a service server.
With reference to the second aspect, an embodiment of the present invention provides a first possible implementation manner of the second aspect, where first encrypted information, second encrypted information, a first ciphertext and a second ciphertext corresponding to personal information of one or more user terminals are marked with corresponding user IDs;
the device further comprises:
a first determining module, configured to determine, when a personal information query instruction of any one of the one or more user terminals is received, a corresponding first ciphertext in the service server according to the personal information query instruction, and send the first ciphertext to the encryption database;
the second determining module is used for determining a corresponding second ciphertext and first encryption information in the encryption database according to the first ciphertext;
and the decryption module is used for determining second encrypted information according to the first encrypted information, decrypting the corresponding second ciphertext based on the second encrypted information to obtain personal information corresponding to any user terminal and returning the personal information to any user terminal.
With reference to the second aspect, an embodiment of the present invention provides a second possible implementation manner of the second aspect, where the personal information encryption module is configured to:
and carrying out message digest algorithm encryption on the hash value of the personal information by using the first encryption information.
In a third aspect, an embodiment of the present invention further provides a server, where the server includes: a processor and a memory, the memory storing computer-executable instructions executable by the processor, the processor executing the computer-executable instructions to implement the method described above.
In a fourth aspect, embodiments of the present invention also provide a computer-readable storage medium storing computer-executable instructions that, when invoked and executed by a processor, cause the processor to implement the method described above.
The embodiment of the invention has the following beneficial effects: the embodiment of the invention provides a personal information protection method and a personal information protection device, which are characterized in that corresponding encrypted information is configured for personal information sent by one or more user terminals respectively, then the first encrypted information is utilized to carry out irreversible encryption on the personal information to obtain a first ciphertext, the second encrypted information is utilized to carry out reversible encryption on the personal information to obtain a second ciphertext, finally the first ciphertext, the second ciphertext and the first encrypted information are stored in an encrypted database accessed through a preset program, and the first ciphertext is sent to a service server. The personal information protection method and the personal information protection device of the embodiment of the invention respectively obtain two ciphertexts by encrypting the personal information twice by utilizing the encryption information, and store the two ciphertexts and the encryption information into the encryption database accessed by the preset program, thereby greatly improving the security of the personal information of the user.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flowchart of a method for protecting personal information according to an embodiment of the present invention;
fig. 2 is a flowchart of another method for protecting personal information according to an embodiment of the present invention;
fig. 3 is a block diagram of a personal information protection device according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a server according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is apparent that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Today, the importance of information security to modern people is self-evident, and many users encrypt their personal information for the purpose of protecting information security. However, in the prior art, only the personal information is usually encrypted in the display page, and the personal information is not encrypted in the database, which easily causes that after the database is stolen, the personal information in the database is leaked, so that the security of the personal information of the user is greatly threatened, which brings trouble to the user. Accordingly, embodiments of the present invention provide a method and an apparatus for protecting personal information, so as to alleviate the above problems.
In order to facilitate understanding of the embodiment, a detailed description is first given of a personal information protection method disclosed in the embodiment of the present invention.
In one possible embodiment, the present invention provides a method for personal information protection. Fig. 1 is a flowchart of a method for protecting personal information according to an embodiment of the present invention, where the method includes the following steps:
step S102: and configuring corresponding encryption information for the personal information respectively transmitted by one or more user terminals.
The encryption information includes first encryption information and second encryption information which are related to each other, and the personal information is information of a user who uses a corresponding user terminal of the one or more user terminals.
Step S104: and carrying out irreversible encryption on the personal information by using the first encryption information to obtain a first ciphertext, and carrying out reversible encryption on the personal information by using the second encryption information to obtain a second ciphertext.
Step S106: and storing the first ciphertext, the second ciphertext and the first encryption information into an encryption database accessed through a preset program, and sending the first ciphertext to a service server.
The embodiment of the invention has the following beneficial effects: the embodiment of the invention provides a personal information protection method, which comprises the steps of firstly configuring corresponding encrypted information for personal information sent by one or more user terminals respectively, then carrying out irreversible encryption on the personal information by utilizing the first encrypted information to obtain a first ciphertext, carrying out reversible encryption on the personal information by utilizing second encrypted information to obtain a second ciphertext, finally storing the first ciphertext, the second ciphertext and the first encrypted information into an encrypted database accessed through a preset program, and sending the first ciphertext to a service server. The personal information protection method and the personal information protection device of the embodiment of the invention respectively obtain two ciphertexts by encrypting the personal information twice by utilizing the encryption information, and store the two ciphertexts and the encryption information into the encryption database accessed by the preset program, thereby greatly improving the security of the personal information of the user.
In practice, each user is distinguished by marking the encrypted information and the ciphertext information corresponding to the user information of a certain user with the user ID of the user.
Specifically, the first encrypted information, the second encrypted information, the first ciphertext and the second ciphertext corresponding to the personal information of the one or more user terminals are marked with corresponding user IDs.
In practical use, in order to describe the process of the present invention in more detail, an embodiment of the present invention is shown in fig. 2 as a flowchart of another personal information protection method provided by the embodiment of the present invention, where the method includes the following steps:
step S202: and configuring corresponding encryption information for the personal information respectively transmitted by one or more user terminals.
The encryption information includes first encryption information and second encryption information which are related to each other, and the personal information is information of a user who uses a corresponding user terminal of the one or more user terminals.
It should be further noted that the encrypted information in the embodiment of the present invention is preferably a key-value pair, where the key-value pair includes a key and a value that correspond to each other, but the encrypted information may also be other types of information, and the embodiment of the present invention is not limited by this way.
Specifically, the encryption information is a key value pair, the first encryption information is a key, and the second encryption information is a value.
Step S204: and performing message digest algorithm encryption on the hash value of the personal information by using the first encryption information to obtain a first ciphertext, and performing reversible encryption on the personal information by using the second encryption information to obtain a second ciphertext.
The first encryption information is used for encrypting the hash value of the personal information instead of encrypting the personal information to obtain a first ciphertext, and the first ciphertext forms double encryption on the personal information, so that the personal information security of the user is further improved.
Step S206: and storing the first ciphertext, the second ciphertext and the first encryption information into an encryption database accessed through a preset program, and sending the first ciphertext to a service server.
It should be further noted that the encrypted database can be accessed only through a program preset by a user, so that the first ciphertext, the second ciphertext and the first encrypted information stored in the encryption server cannot be leaked.
Step S208: when a personal information query instruction of any one of the one or more user terminals is received, determining a corresponding first ciphertext in the service server according to the personal information query instruction, and sending the first ciphertext to the encryption database.
Wherein the process of determining the first ciphertext from the personal-information query instruction is based on the user ID corresponding to the user name included in the personal-information query instruction, which enables ciphertext information of each user to be distinguished.
Specifically, the step of determining a corresponding first ciphertext in the service server according to the personal information query instruction, and sending the first ciphertext to the encryption database includes:
and determining a first ciphertext marked with the user ID according to the user ID corresponding to the user name contained in the personal information inquiry instruction, and sending the first ciphertext to the encryption database.
Step S210: and determining corresponding second ciphertext and first encryption information in the encryption database according to the first ciphertext.
Step S212: and determining second encryption information according to the first encryption information, decrypting the corresponding second ciphertext based on the second encryption information to obtain personal information corresponding to any user terminal, and returning the personal information to any user terminal.
After obtaining the personal information corresponding to any user terminal, if necessary, the personal information can be returned to the service server for processing (for example, a part of the personal information is masked with an asterisk), and then returned to the user terminal.
In summary, in the method and apparatus for protecting personal information according to the present invention, first, corresponding encryption information is configured for personal information sent by one or more user terminals, then, the first encryption information is used to perform irreversible encryption on the personal information to obtain a first ciphertext, the second encryption information is used to perform reversible encryption on the personal information to obtain a second ciphertext, and finally, the first ciphertext, the second ciphertext, and the first encryption information are stored in an encryption database accessed by a preset program, and the first ciphertext is sent to a service server. The personal information protection method and the personal information protection device of the embodiment of the invention respectively obtain two ciphertexts by encrypting the personal information twice by utilizing the encryption information, and store the two ciphertexts and the encryption information into the encryption database accessed by the preset program, thereby greatly improving the security of the personal information of the user.
In another possible implementation manner, corresponding to the personal information protection method provided in the foregoing implementation manner, an embodiment of the present invention further provides a personal information protection device, and fig. 3 is a block diagram of a structure of a personal information protection device provided in an embodiment of the present invention. As shown in fig. 3, the apparatus includes:
an encrypted information configuring module 301, configured to configure corresponding encrypted information for personal information sent by each of one or more user terminals, where the encrypted information includes first encrypted information and second encrypted information that are related to each other, and the personal information is information of a user using a corresponding user terminal in the one or more user terminals;
a personal information encryption module 302, configured to perform irreversible encryption on the personal information by using the first encryption information to obtain a first ciphertext, and perform reversible encryption on the personal information by using the second encryption information to obtain a second ciphertext;
a storage module 303, configured to store the first ciphertext, the second ciphertext, and the first encryption information in an encryption database accessed through a preset program, and send the first ciphertext to a service server.
In actual use, the first encrypted information, the second encrypted information, the first ciphertext and the second ciphertext corresponding to the personal information of the one or more user terminals are marked with corresponding user IDs;
the device further comprises:
a first determining module, configured to determine, when a personal information query instruction of any one of the one or more user terminals is received, a corresponding first ciphertext in the service server according to the personal information query instruction, and send the first ciphertext to the encryption database;
the second determining module is used for determining a corresponding second ciphertext and first encryption information in the encryption database according to the first ciphertext;
and the decryption module is used for determining second encrypted information according to the first encrypted information, decrypting the corresponding second ciphertext based on the second encrypted information to obtain personal information corresponding to any user terminal and returning the personal information to any user terminal.
In actual use, the personal information encryption module 302 is configured to:
and carrying out message digest algorithm encryption on the hash value of the personal information by using the first encryption information.
In yet another possible implementation manner, an embodiment of the present invention further provides a server, and fig. 4 shows a schematic structural diagram of the server provided in the embodiment of the present invention, and referring to fig. 4, the server includes: a processor 400, a memory 401, a data bus 402 and a communication interface 403, wherein the processor 400, the memory 401, the communication interface 403 are connected through the data bus 402; the processor 400 is used to execute executable modules, such as computer programs, stored in the memory 401.
Wherein the memory 401 stores computer-executable instructions that can be executed by the processor 400, the processor 400 executes the computer-executable instructions to implement the methods described above.
Further, the Memory 401 may include a high-speed Random Access Memory (RAM) and may also include a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. The communication connection between the network element of the system and at least one other network element is realized through at least one communication interface 403 (which may be wired or wireless), and the internet, a wide area network, a local network, a metropolitan area network, and the like can be used.
The data bus 402 may be an ISA data bus, a PCI data bus, or an EISA data bus, among others. The data bus may be divided into an address data bus, a data bus, a control data bus, etc. For ease of illustration, only one double-headed arrow is shown in fig. 4, but this does not indicate only one data bus or one type of data bus.
The memory 401 is used for storing a program, and the processor 400 executes the program after receiving a program execution instruction, and the three-dimensional rendering presentation method disclosed in any embodiment of the invention may be applied to the processor 400, or implemented by the processor 400.
Further, processor 400 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 400. The Processor 400 may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the device can also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA), or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 401, and the processor 400 reads the information in the memory 401 and completes the steps of the method in combination with the hardware.
In yet another possible implementation, the embodiment of the present invention further provides a computer-readable storage medium storing computer-executable instructions, which, when invoked and executed by a processor, cause the processor to implement the method described above.
The personal information protection device provided by the embodiment of the invention has the same technical characteristics as the personal information protection method provided by the embodiment, so that the same technical problems can be solved, and the same technical effects can be achieved.
The computer program product of the personal information protection method and device provided by the embodiment of the present invention includes a computer readable storage medium storing a program code, where instructions included in the program code may be used to execute the method described in the foregoing method embodiment, and specific implementation may refer to the method embodiment, and will not be described herein again.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working process of the apparatus described above may refer to the corresponding process in the foregoing method embodiment, and is not described herein again.
In addition, in the description of the embodiments of the present invention, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meaning of the above terms in the present invention can be understood in specific cases for those skilled in the art.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a ReaD-Only Memory (ROM), a RanDom Access Memory (RAM), a magnetic disk, or an optical disk.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, those skilled in the art will understand that the following embodiments are merely illustrative of the present invention, and not restrictive, and the scope of the present invention is not limited thereto: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the embodiments of the present invention, and they should be construed as being included therein. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A personal information protection method, characterized in that the method comprises the steps of:
configuring corresponding encrypted information for personal information sent by one or more user terminals respectively, wherein the encrypted information comprises first encrypted information and second encrypted information which are related to each other, and the personal information is information of a user using a corresponding user terminal in the one or more user terminals;
the first encryption information is used for carrying out irreversible encryption on the personal information to obtain a first ciphertext, and the second encryption information is used for carrying out reversible encryption on the personal information to obtain a second ciphertext;
and storing the first ciphertext, the second ciphertext and the first encryption information into an encryption database accessed through a preset program, and sending the first ciphertext to a service server.
2. The method of claim 1, wherein the first encrypted information, the second encrypted information, the first ciphertext, and the second ciphertext corresponding to the personal information of the one or more user terminals are marked with corresponding user IDs;
the method further comprises the following steps:
when a personal information query instruction of any one of the one or more user terminals is received, determining a corresponding first ciphertext in the service server according to the personal information query instruction, and sending the first ciphertext to the encryption database;
determining a corresponding second ciphertext and first encryption information in the encryption database according to the first ciphertext;
and determining second encryption information according to the first encryption information, decrypting the corresponding second ciphertext based on the second encryption information to obtain personal information corresponding to any user terminal, and returning the personal information to any user terminal.
3. The method of claim 1, wherein the step of irreversibly encrypting the personal information using the first encryption information to obtain a first ciphertext comprises:
and carrying out message digest algorithm encryption on the hash value of the personal information by using the first encryption information to obtain a first ciphertext.
4. The method of claim 2, wherein the encrypted information is a key-value pair, the first encrypted information is a key, and the second encrypted information is a value.
5. The method of claim 2, wherein the step of determining a corresponding first ciphertext from the service server according to the personal information query instruction and sending the first ciphertext to the encrypted database comprises:
and determining a first ciphertext marked with the user ID according to the user ID corresponding to the user name contained in the personal information inquiry instruction, and sending the first ciphertext to the encryption database.
6. A personal information protection device, characterized in that the device comprises:
the system comprises an encrypted information configuration module, an encrypted information configuration module and a processing module, wherein the encrypted information configuration module is used for configuring corresponding encrypted information for personal information sent by one or more user terminals respectively, the encrypted information comprises first encrypted information and second encrypted information which are related to each other, and the personal information is information of a user using a corresponding user terminal in the one or more user terminals;
the personal information encryption module is used for carrying out irreversible encryption on the personal information by utilizing the first encryption information to obtain a first ciphertext and carrying out reversible encryption on the personal information by utilizing the second encryption information to obtain a second ciphertext;
and the storage module is used for storing the first ciphertext, the second ciphertext and the first encryption information into an encryption database accessed through a preset program and sending the first ciphertext to a service server.
7. The apparatus of claim 6, wherein the first encrypted information, the second encrypted information, the first ciphertext, and the second ciphertext corresponding to the personal information of the one or more user terminals are marked with corresponding user IDs;
the device further comprises:
a first determining module, configured to determine, when a personal information query instruction of any one of the one or more user terminals is received, a corresponding first ciphertext in the service server according to the personal information query instruction, and send the first ciphertext to the encryption database;
the second determining module is used for determining a corresponding second ciphertext and first encryption information in the encryption database according to the first ciphertext;
and the decryption module is used for determining second encrypted information according to the first encrypted information, decrypting the corresponding second ciphertext based on the second encrypted information to obtain personal information corresponding to any user terminal and returning the personal information to any user terminal.
8. The apparatus of claim 6, wherein the personal information encryption module is configured to:
and carrying out message digest algorithm encryption on the hash value of the personal information by using the first encryption information.
9. A server comprising a processor and a memory, the memory storing computer-executable instructions executable by the processor, the processor executing the computer-executable instructions to implement the method of any one of claims 1 to 5.
10. A computer-readable storage medium having stored thereon computer-executable instructions that, when invoked and executed by a processor, cause the processor to implement the method of any of claims 1 to 5.
CN202011522441.XA 2020-12-21 2020-12-21 Personal information protection method and device Pending CN112597513A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011522441.XA CN112597513A (en) 2020-12-21 2020-12-21 Personal information protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011522441.XA CN112597513A (en) 2020-12-21 2020-12-21 Personal information protection method and device

Publications (1)

Publication Number Publication Date
CN112597513A true CN112597513A (en) 2021-04-02

Family

ID=75199863

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011522441.XA Pending CN112597513A (en) 2020-12-21 2020-12-21 Personal information protection method and device

Country Status (1)

Country Link
CN (1) CN112597513A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113672613A (en) * 2021-06-25 2021-11-19 深圳市威尔电器有限公司 Equipment management method, system, terminal and medium based on 5GDVR integrated system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105577379A (en) * 2014-10-16 2016-05-11 阿里巴巴集团控股有限公司 Information processing method and apparatus thereof
CN106971121A (en) * 2017-04-10 2017-07-21 深圳乐信软件技术有限公司 Data processing method, device, server and storage medium
CN108494783A (en) * 2018-03-28 2018-09-04 湖南东方华龙信息科技有限公司 The guard method of high in the clouds data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105577379A (en) * 2014-10-16 2016-05-11 阿里巴巴集团控股有限公司 Information processing method and apparatus thereof
CN106971121A (en) * 2017-04-10 2017-07-21 深圳乐信软件技术有限公司 Data processing method, device, server and storage medium
CN108494783A (en) * 2018-03-28 2018-09-04 湖南东方华龙信息科技有限公司 The guard method of high in the clouds data

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113672613A (en) * 2021-06-25 2021-11-19 深圳市威尔电器有限公司 Equipment management method, system, terminal and medium based on 5GDVR integrated system
CN113672613B (en) * 2021-06-25 2024-05-07 深圳市威尔电器有限公司 Equipment management method, system, terminal and medium based on 5GDVR integrated system

Similar Documents

Publication Publication Date Title
US11323260B2 (en) Method and device for identity verification
CN107612697B (en) Digital certificate application method and device
US20210092115A1 (en) Custom authorization of network connected devices using signed credentials
CN111182525B (en) Method and device for storing data
CN109688098B (en) Method, device and equipment for secure communication of data and computer readable storage medium
JP2019524016A (en) Methods for managing the status of connected devices
CN109684878B (en) Privacy information tamper-proofing method and system based on block chain technology
CN111343156B (en) Registration authentication method, server, terminal device and readable storage medium
WO2020233047A1 (en) Page test method and apparatus
CN111552928A (en) Authentication method and device
CN111404892B (en) Data supervision method and device and server
CN113094686A (en) Authentication method and related equipment, computer readable storage medium
CN115982761A (en) Sensitive information processing method and device, electronic equipment and storage medium
CN109657170B (en) Webpage loading method and device, computer equipment and storage medium
CN112597513A (en) Personal information protection method and device
CN110209347B (en) Traceable data storage method
CN113395281B (en) Verification method and device capable of verifying statement and electronic equipment
CN112347458A (en) Password resetting method and device, terminal equipment and server
CN114117388A (en) Device registration method, device registration apparatus, electronic device, and storage medium
CN112836190A (en) Resource data authority control method and device and intelligent terminal
CN114553542A (en) Data packet encryption method and device and electronic equipment
CN112699366A (en) Cross-platform login-free secure communication method and device and electronic equipment
CN114491328A (en) Website access method, equipment, storage medium and device
CN112583600A (en) User authentication method, device, electronic equipment and medium
CN111737653B (en) Authorization control method and device based on remote sensing data processing capacity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210402

RJ01 Rejection of invention patent application after publication